You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Next »

Note for the reader: this is a 1st draft, created based on the ONAP VNF Security Requirements.
The proposed way forward is:

  • Check overlap with CII Badging requirements. It is perhaps OK to have those overlaps if those are only few (as expected)...
  • Add any requirements as needed. Esp there could be some container/Kubernetes specific.
  • Review the requirements. For conducting the review, we might create Jira ticket per requirement. To be reviewed by SECCOM and also every (?) ONAP project.
  • Identify the most important requirements, those are candidates to enforce in El Alto (if we want to enforce reqs gradually)

End: Note for the reader

The objective of this section is to provide the key security requirements that need to be met by ONAP. The security requirements are grouped into five areas as listed below. Other security areas will be addressed in future updates. Majority of the security requirements are applicable to all ONAP components. However, for some requirements the ONAP level security architecture needs to be settled first, to specify the impacted components and/or how to implement.

The requirements are categorized in five broad security areas that are detailed in the following sections:

  • ONAP General Security: This section addresses general security requirements for the ONAP.
  • ONAP Identity and Access Management: This section addresses security requirements with respect to Identity and Access Management.
  • ONAP API Security: This section addresses the generic security requirements associated with APIs.
  • ONAP Security Analytics: This section addresses the security requirements associated with analytics for ONAP components that deal with monitoring, data collection and analysis.
  • ONAP Data Protection: This section addresses the security requirements associated with data protection.

1. ONAP General Security Requirements

This section provides details on the ONAP general security requirements on various security areas such as user access control, network security, ACLs, infrastructure security, and vulnerability management. These requirements cover topics associated with compliance, security patching, logging/accounting, authentication, encryption, role-based access control, least privilege access/authorization. The following security requirements need to be met by the solution in a virtual environment:

Integration and operation within a robust security environment is necessary and expected. The security architecture will include one or more of the following: IDAM (Identity and Access Management) for all system and applications access, Code scanning, network vulnerability scans, OS, Database and application patching, malware detection and cleaning, DDOS prevention, network security gateways (internal and external) operating at various layers, host and application based tools for security compliance validation, aggressive security patch application, tightly controlled software distribution and change control processes and other state of the art security solutions. ONAP is expected to function reliably within such an environment and the developer is expected to understand and accommodate such controls and can expected to supply responsive interoperability support and testing throughout the product’s lifecycle.

ONAP MUST implement and enforce the principle of least privilege on all protected interfaces.

ONAP MUST provide a mechanism (e.g., access control list) to permit and/or restrict access to services on ONAP by source, destination, protocol, and/or port.

ONAP SHOULD provide a mechanism that enables the operators to perform automated system configuration auditing at configurable time intervals.
Note: Probably some security architecture work needed

ONAP SHOULD provide the capability for the Operator to run security vulnerability scans of the operating system and all application layers.

ONAP SHOULD have source code scanned using scanning tools (e.g., Fortify) and provide reports.

Note: The following is one of the most important-ones:
ONAP MUST have all code (e.g., QCOW2) and configuration files (e.g., HEAT template, Ansible playbook, script) hardened, or with documented recommended configurations for hardening and interfaces that allow the Operator to harden ONAP. Actions taken to harden a system include disabling all unnecessary services, and changing default values such as default credentials and community strings.

Note: Traffic type separation reqs, I modified the original VNF req & split into 2:
Req 1)
ONAP MUST support network segregation on ONAP external network interfaces: separation of O&M traffic from other traffic. Also further separation like DB traffic, traffic between VNFs and ONAP, … TBD. The separation is realized in the infra using technologies like VLAN, VXLAN, VPN.
- note: probably some security architecture work needed
Req 2)
ONAP SHOULD support network segregation on ONAP internal interfaces, between and inside the Kubernetes clusters: separation of O&M traffic from other traffic. The separation is realized eg. using network namespaces and K8s network policies.
Notes:
- probably some security architecture work needed
- K8s network policies: the level of support depends on the chosen CNI plugin

Note: Modified the original VNF req – still a draft:
ONAP SHOULD support the use of HW rooted security technologies like HSM, SGX, virtual TPM for protection of more critical data (like encryption keys, secrets).
Notes:
- Security architecture work needed: for which use cases in ONAP are these technologies planned/possible to be applied. One example:
   - The limitation with usage of TPM, vTPM and SGX: not feasible to use for a workload that can migrated between CPUs/machines (= the typical way to deploy in cloud).
   - HSM does not have this limitation as it is accessed over network protocol
(info: In ONAP there is already an implementation for protection of the internal CA; and there is an abstraction layer so that application only needs to integrate with one API(s) independently of underlying HW security technology)

ONAP Provider MUST have patches available for vulnerabilities in ONAP as soon as possible. Patching shall be controlled via change control process with vulnerabilities disclosed along with mitigation recommendations.

ONAP MUST support encrypted access protocols, e.g., TLS, SSH, SFTP.

ONAP MUST store Authentication Credentials used to authenticate to other systems encrypted except where there is a technical need to store the password unencrypted in which case it must be protected using other security techniques that include the use of file and directory permissions. Ideally, credentials SHOULD rely on a HW Root of Trust, such as a TPM or HSM.

For all GUI and command-line interfaces, ONAP MUST provide the ability to present a warning notice that is set by the Operator. A warning notice is a formal statement of resource intent presented to everyone who accesses the system.

ONAP MUST allow the Operator to disable or remove any security testing tools or programs included in ONAP, e.g., password cracker, port scanner.

ONAP MUST support the ability to prohibit remote access to ONAP via a host based security mechanism.

ONAP MUST log any security event required by ONAP Requirements to Syslog using LOG_AUTHPRIV for any event that would contain sensitive information and LOG_AUTH for all other relevant events.

ONAP MUST be operable without the use of Network File System (NFS).

ONAP MUST NOT contain any backdoors.

If SNMP is utilized, ONAP MUST support at least SNMPv3 with message authentication.

ONAP application processes MUST NOT run as root.

Login access (e.g., shell access) to the operating system layer, whether interactive or as part of an automated process, MUST be through an encrypted protocol such as SSH or TLS.

ONAP MUST, after a successful login at command line or a GUI, display the last valid login date and time and the number of unsuccessful attempts since then made with that user’s ID. This requirement is only applicable when the user account is defined locally in ONAP.

ONAP MUST include a configuration that specifies the targetted parameters, e.g. a limited set of ports, over which ONAP will communicate (including internal, external and management communication).


Propose to exclude these (existing in the VNF requirements):
ONAP MUST interoperate with the ONAP (SDN) Controller so that it can dynamically modify the firewall rules, ACL rules, QoS rules, virtual routing and forwarding rules.

ONAP MUST provide functionality that enables the Operator to comply with requests for information from law enforcement and government agencies.
- I see this req as N/A


 

2. ONAP Identity and Access Management Requirements

The following security requirements for logging, identity, and access management need to be met by the solution in a virtual environment:

ONAP MUST, if not integrated with the Operator’s Identity and Access Management system, support the creation of multiple IDs so that individual accountability can be supported.

ONAP MUST allow the Operator to restrict access based on the assigned permissions associated with an ID in order to support Least Privilege (no more privilege than required to perform job functions).

Each architectural layer of ONAP (eg. operating system, network, application) MUST support access restriction independently of all other layers so that Segregation of Duties can be implemented.

ONAP MUST NOT allow the assumption of the permissions of another account to mask individual accountability. For example, use SUDO when a user requires elevated permissions such as root or admin.

ONAP MUST set the default settings for user access to deny authorization, except for a super user type of account. When ONAP is installed, nothing should be able to use it until the super user configures ONAP to allow other users (human and application) have access.

ONAP MUST support strong authentication, also known as multifactor authentication, on all protected interfaces exposed by ONAP for use by human users. Strong authentication uses at least two of the three different types of authentication factors in order to prove the claimed identity of a user.

ONAP MUST disable unnecessary or vulnerable cgi-bin programs.

ONAP MUST provide access controls that allow the Operator to restrict access to ONAP functions and data to authorized entities.

ONAP SHOULD support OAuth 2.0 authorization using an external Authorization Server.

ONAP MUST, if not integrated with the Operator’s Identity and Access Management system, support configurable password expiration.

ONAP MUST, if not integrated with the Operator’s Identity and Access Management system, support Role-Based Access Control to enforce least privilege.

ONAP MUST, if not integrated with the Operator’s Identity and Access Management system, comply with “password complexity” policy. When passwords are used, they shall be complex and shall at least meet the following password construction requirements: (1) be a minimum configurable number of characters in length, (2) include 3 of the 4 following types of characters: upper-case alphabetic, lower-case alphabetic, numeric, and special, (3) not be the same as the UserID with which they are associated or other common strings as specified by the environment, (4) not contain repeating or sequential characters or numbers, (5) not to use special characters that may have command functions, and (6) new passwords must not contain sequences of three or more characters from the previous password.

ONAP MUST not store authentication credentials to itself in clear text or any reversible form and must use salting.

ONAP MUST, if not integrated with the Operator’s Identity and Access Management system, support the ability to disable the userID after a configurable number of consecutive unsuccessful authentication attempts using the same userID.

ONAP MUST, if not integrated with the Operator’s identity and access management system, authenticate all access to protected GUIs, CLIs, and APIs.
Note: I (could) read this like: “if I integrate with operator’s IdAM then I don’t need to do anything on authentication”. Maybe improve wording…

ONAP MUST integrate with standard identity and access management protocols such as LDAP, TACACS+, Windows Integrated Authentication (Kerberos), SAML federation, or OAuth 2.0.
Notes:
- Security architecture work needed: we have large number of 3PP in ONAP and those are unlikely to support any common AuthN method.
- One possibility is Istio which can act as gatekeeper. It supports AuthN&AuthZ of some 3PPs and wider support is planned.

ONAP MUST have the capability of allowing the Operator to create, manage, and automatically provision user accounts using an Operator approved identity lifecycle management tool using a standard protocol, e.g., NETCONF API.
Maybe not NETCONF API for ONAP (as is example for VNFs)

ONAP MUST support account names that contain at least A-Z, a-z, 0-9 character sets and be at least 6 characters in length.

A failed authentication attempt MUST NOT identify the reason for the failure to the user, only that the authentication failed.

ONAP MUST NOT display “Welcome” notices or messages that could be misinterpreted as extending an invitation to unauthorized users.

ONAP MUST provide a means for the user to explicitly logout, thus ending that session for that authenticated user.

ONAP MUST, if not integrated with the Operator’s Identity and Access Management system, or enforce a configurable “terminate idle sessions” policy by terminating the session after a configurable period of inactivity.

3. ONAP API Security Requirements

This section covers API security requirements when these are used by the ONAP. Key security areas covered in API security are Access Control, Authentication, Passwords, PKI Authentication Alarming, Anomaly Detection, Lawful Intercept, Monitoring and Logging, Input Validation, Cryptography, Business continuity, Biometric Authentication, Identification, Confidentiality and Integrity, and Denial of Service.

The solution in a virtual environment needs to meet the following API security requirements:

ONAP SHOULD integrate with the Operator’s authentication and authorization services (e.g., IDAM).
Note: Should specify explicitly what has to be supported.

ONAP MUST implement the following input validation control: Check the size (length) of all input. Do not permit an amount of input so great that it would cause ONAP to fail. Where the input may be a file, ONAP API must enforce a size limit.

ONAP MUST implement the following input validation controls: Do not permit input that contains content or characters inappropriate to the input expected by the design. Inappropriate input, such as SQL expressions, may cause the system to execute undesirable and unauthorized transactions against the database or allow other inappropriate access to the internal network (injection attacks).

ONAP MUST implement the following input validation control on APIs: Validate that any input file has a correct and valid Multipurpose Internet Mail Extensions (MIME) type. Input files should be tested for spoofed MIME types.

4. ONAP Security Analytics Requirements

This section covers ONAP security analytics requirements that are mostly applicable to security monitoring. The ONAP Security Analytics cover the collection and analysis of data following key areas of security monitoring:

  • Anti-virus software
  • Logging
  • Data capture
  • Tasking
  • DPI
  • API based monitoring
  • Detection and notification
  • Resource exhaustion detection
  • Proactive and scalable monitoring
  • Mobility and guest ONAP monitoring
  • Closed loop monitoring
  • Interfaces to management and orchestration
  • Malformed packet detections
  • Service chaining
  • Dynamic security control
  • Dynamic load balancing
  • Connection attempts to inactive ports (malicious port scanning)

The following requirements of security monitoring need to be met by the solution in a virtual environment.

ONAP MUST support Real-time detection and notification of security events.

ONAP MUST support Integration functionality via API/Syslog/SNMP to other functional modules in the network (e.g., PCRF, PCEF) that enable dynamic security control by blocking the malicious traffic or malicious end users.
Note: PCRF, PCEF are not good examples here à to be changed or removed

ONAP MUST support API-based monitoring to take care of the scenarios where the control interfaces are not exposed, or are optimized and proprietary in nature.

ONAP MUST support detection of malformed packets due to software misconfiguration or software vulnerability, and generate an error to the syslog console facility.

ONAP MUST support proactive monitoring to detect and report the attacks on resources so that ONAPs and associated VMs can be isolated, such as detection techniques for resource exhaustion, namely OS resource attacks, CPU attacks, consumption of kernel memory, local storage attacks.

ONAP SHOULD operate with anti-virus software which produces alarms every time a virus is detected.

ONAP MUST protect all security audit logs (including API, OS and application-generated logs), security audit software, data, and associated documentation from modification, or unauthorized viewing, by standard OS access control mechanisms, by sending to a remote system, or by encryption.

ONAP MUST log successful and unsuccessful authentication attempts, e.g., authentication associated with a transaction, authentication to create a session, authentication to assume elevated privilege.

ONAP MUST log logoffs.

ONAP MUST log starting and stopping of security logging.

ONAP MUST log success and unsuccessful creation, removal, or change to the inherent privilege level of users.

ONAP MUST log connections to the network listeners of the resource.

ONAP MUST log the field “event type” in the security audit logs.

ONAP MUST log the field “date/time” in the security audit logs.

ONAP MUST log the field “protocol” in the security audit logs.

ONAP MUST log the field “service or program used for access” in the security audit logs.

ONAP MUST log the field “success/failure” in the security audit logs.

ONAP MUST log the field “Login ID” in the security audit logs.

ONAP MUST NOT include an authentication credential, e.g., password, in the security audit logs, even if encrypted.

ONAP MUST detect when its security audit log storage medium is approaching capacity (configurable) and issue an alarm.

ONAP MUST support the capability of online storage of security audit logs.

ONAP MUST activate security alarms automatically when a configurable number of consecutive unsuccessful login attempts is reached.

ONAP MUST activate security alarms automatically when it detects the successful modification of a critical system or application file.

ONAP MUST activate security alarms automatically when it detects an unsuccessful attempt to gain permissions or assume the identity of another user.

ONAP MUST include the field “date” in the Security alarms (where applicable and technically feasible).

ONAP MUST include the field “time” in the Security alarms (where applicable and technically feasible).

ONAP MUST include the field “service or program used for access” in the Security alarms (where applicable and technically feasible).

ONAP MUST include the field “success/failure” in the Security alarms (where applicable and technically feasible).

ONAP MUST include the field “Login ID” in the Security alarms (where applicable and technically feasible).

ONAP MUST restrict changing the criticality level of a system security alarm to users with administrative privileges.

ONAP MUST monitor API invocation patterns to detect anomalous access patterns that may represent fraudulent access or other types of attacks, or integrate with tools that implement anomaly and abuse detection.

ONAP MUST generate security audit logs that can be sent to Security Analytics Tools for analysis.

ONAP MUST log successful and unsuccessful access to ONAP resources, including data.

ONAP MUST support the storage of security audit logs for a configurable period of time.

ONAP MUST have security logging for ONAP applications/services and their OSs be active from initialization. Audit logging includes automatic routines to maintain activity records and cleanup programs to ensure the integrity of the audit/logging systems.

ONAP MUST be implemented so that it is not vulnerable to OWASP Top 10 web application security risks.

ONAP MUST protect against all denial of service attacks, both volumetric and non-volumetric, or integrate with external denial of service protection tools.

ONAP MUST be capable of automatically synchronizing the system clock daily with the Operator’s trusted time source, to assure accurate time reporting in log files. It is recommended that Coordinated Universal Time (UTC) be used where possible, so as to eliminate ambiguity owing to daylight savings time.

ONAP MUST log the Source IP address in the security audit logs.

ONAP MUST have the capability to securely transmit the security logs and security events to a remote system before they are purged from the system.

ONAP SHOULD provide the capability of maintaining the integrity of its static files using a cryptographic method.

ONAP MUST log automated remote activities performed with elevated privileges.

5. ONAP Data Protection Requirements

This section covers ONAP data protection requirements that are mostly applicable to security monitoring.

ONAP MUST provide the capability to restrict read and write access to data handled by ONAP.

ONAP MUST Provide the capability to encrypt data in transit on a physical or virtual network.

ONAP MUST provide the capability to encrypt data on non-volatile memory.Non-volative memory is storage that is capable of retaining data without electrical power, e.g. Complementary metal-oxide-semiconductor (CMOS) or hard drives.

ONAP SHOULD disable the paging of the data requiring encryption, if possible, where the encryption of non-transient data is required on a device for which the operating system performs paging to virtual memory. If not possible to disable the paging of the data requiring encryption, the virtual memory should be encrypted.

ONAP MUST use NIST and industry standard cryptographic algorithms and standard modes of operations when implementing cryptography.

ONAP MUST NOT use compromised encryption algorithms. For example, SHA, DSS, MD5, SHA-1 and Skipjack algorithms. Acceptable algorithms can be found in the NIST FIPS publications (https://csrc.nist.gov/publications/fips) and in the NIST Special Publications (https://csrc.nist.gov/publications/sp).

ONAP MUST use, whenever possible, standard implementations of security applications, protocols, and formats, e.g., S/MIME, TLS, SSH, IPSec, X.509 digital certificates for cryptographic implementations. These implementations must be purchased from reputable vendors or obtained from reputable open source communities and must not be developed in-house.

ONAP MUST provide the ability to migrate to newer versions of cryptographic algorithms and protocols with minimal impact.

ONAP MUST support digital certificates that comply with X.509 standards.
Note: Security architecture should define all the use cases for certificates

ONAP MUST NOT use keys generated or derived from predictable functions or values, e.g., values considered predictable include user identity information, time of day, stored/transmitted data.

ONAP MUST provide the capability of using X.509 certificates issued by an external Certificate Authority.

ONAP MUST be capable of protecting the confidentiality and integrity of data at rest and in transit from unauthorized access and modification.
Note: Either as part of req, or separately: specify how to protect the data; can be different approach for:
- keys/secrets
- DBs
- configuration data
- logs
- …

6. ONAP Cryptography Requirements

This section covers ONAP cryptography requirements that are mostly applicable to encryption or protocol methods.

ONAP SHOULD support an automated certificate management protocol such as CMPv2, Simple Certificate Enrollment Protocol (SCEP) or Automated Certificate Management Environment (ACME).
Notes:
- Possibly also: ONAP should support installing certificates as part of configuration data, ie “offline enrollment”?
- For ONAP we could list explicitly which protocols MUST be supported
- Security architecture to define that only AAF certman need to support interface to CA (I think)

ONAP SHOULD provide the capability to integrate with an external encryption service.
Note: Security architecture work: Which use cases, which protocol(s)

ONAP MUST use symmetric keys of at least 112 bits in length.

ONAP MUST use asymmetric keys of at least 2048 bits in length.

ONAP MUST provide the capability to configure encryption algorithms or devices so that they comply with the laws of the jurisdiction in which there are plans to use data encryption.

ONAP MUST provide the capability of allowing certificate renewal and revocation.

ONAP MUST provide the capability of testing the validity of a digital certificate by validating the CA signature on the certificate.

ONAP MUST provide the capability of testing the validity of a digital certificate by validating the date the certificate is being used is within the validity period for the certificate.

ONAP MUST provide the capability of testing the validity of a digital certificate by checking the Certificate Revocation List (CRL) for the certificates of that type to ensure that the certificate has not been revoked.

ONAP MUST provide the capability of testing the validity of a digital certificate by recognizing the identity represented by the certificate - the “distinguished name”.

ONAP MUST support HTTP/S using TLS v1.2 or higher with strong cryptographic ciphers.

ONAP MUST support the use of X.509 certificates issued from any Certificate Authority (CA) that is compliant with RFC5280, e.g., a public CA such as DigiCert or Let’s Encrypt, or an RFC5280 compliant Operator CA.
Note: ONAP provider cannot require the use of self-signed certificates in an Operator’s run time environment.

  • No labels